New Directions in Cryptanalysis of Self-Synchronizing Stream Ciphers

Size: px
Start display at page:

Download "New Directions in Cryptanalysis of Self-Synchronizing Stream Ciphers"

Transcription

1 New Directions in Cryptanalysis of Self-Synchronizing Stream Ciphers Shahram Khazaei 1 and Willi Meier 2 1 EPFL, Lausanne, Switzerland 2 FHNW, Windisch, Switzerland Abstract. In cryptology we commonly face the problem of finding an unknown key K from the output of an easily computable keyed function F (C, K) where the attacker has the power to choose the public variable C. In this work we focus on self-synchronizing stream ciphers. First we show how to model these primitives in the above-mentioned general problem by relating appropriate functions F to the underlying ciphers. Then we apply the recently proposed framework presented at AfricaCrypt 08 by Fischer et. al. for dealing with this kind of problems to the proposed T-function based self-synchronizing stream cipher by Klimov and Shamir at FSE 05 and show how to deduce some non-trivial information about the key. We also open a new window for answering a crucial question raised by Fischer et. al. regarding the problem of finding weak IV bits which is essential for their attack. Keywords: Self-synchronizing Stream Ciphers, T-functions, Key Recovery. 1 Introduction The area of stream cipher design and analysis has made a lot of progress recently, mostly spurred by the estream [6] project. It is a common belief that designing elegant strong synchronizing stream ciphers is possible, however, it is harder to come up with suitable designs for self-synchronizing ones. Despite numerous works on self-synchronizing stream ciphers in the literature, there is not yet a good understanding of their design and cryptanalytic methods. Many self-synchronizing stream ciphers have shown not to withstand cryptanalytic attacks and have been broken shortly after they have been proposed. In this work we show how to model a self-synchronizing stream cipher by a family of keyed functions F (C, K). The input parameter C, called the public variable, can be controlled by the attacker while the input K is an unknown parameter to her called the extended key; it is a combination of the actual key used in the cipher and the unknown internal state of the cipher. The goal of the attacker would be to recover K or to get some information about it. The problem of finding the unknown key K, when access is given to the output of the function F (C, K) for every C of the attacker s choice, is a very common problem encountered in cryptography. In general, when the keyed function F looks like a random function, the best way to solve the problem is to exhaust the key space. However, if F is far from being a random function there might be more efficient methods. Recently, Fischer et. al. [7] developed a method to recover the key faster than by exhaustive search in case F does not properly mix its D.R. Chowdhury, V. Rijmen, and A. Das (Eds.): INDOCRYPT 2008, LNCS 5365, pp , c Springer-Verlag Berlin Heidelberg 2008

2 16 S. Khazaei and W. Meier input bits. The idea is to first identify some bits from C referred to as weak public variable bits and then to consider the coefficient of a monomial involving these weak bits in the algebraic normal form of F. If this coefficient does not depend on all the unknown bits of K, or it weakly depends on some of them, it can be exploited in an attack. Having modeled the self-synchronizing stream ciphers as the above-mentioned general problem, we consider the T-function based self-synchronizing stream cipher proposed by Klimov and Shamir [8] and use the framework from [7] to deduce some information about the key bits through some striking relations. Finding the weak public variable bits was raised as a crucial open question in [7] which was done mostly by random search there. In the second part of our work we try to shed some light in this direction in a more systematic way. The recently proposed cube attack by Dinur and Shamir [4], which has a strong connection to [7] and the present work, also includes some systematic procedure to find weak public variable bits. The rest of the paper is organized as follows. In section 2 we review the method from [7] and try to make the connection between [4] and [7] clearer. In section 3 we describe the self-synchronizing stream ciphers and explain how to derive keyed functions F (C, K) which suit the framework from [7]. Section 4 covers the description of the Klimov-Shamir T-function based self-synchronizing stream cipher along with its reduced word-size versions which will later be attacked in section 5 and 6. Section 6 also includes our new direction of finding weak bits in a systematic way. 2 An Approach for Key Recovery on a Keyed Function Notations. We use B = {0, 1} for the binary field with two elements. A general m- bit vector in B m is denoted by C =(c 1,c 2,...,c m ). By making a partition of C into U B l and W B m l, we mean dividing the variables set {c 1,c 2,...,c m } into two disjoint subsets {u 1,..., u l } and {w 1,..., w m l } and setting U =(u 1,...,u l ) and W = (w 1,...,w m l ). However, whenever we write (U; W ) we mean the original vector C. For example U =(c 2,c 4 ) and W =(c 1,c 3,c 5 ) is a partition for the vector C =(c 1,c 3,c 4,c 5 ) and (U; W ) is equal to C and not to (c 2,c 4,c 1,c 3,c 5 ).Wealsouse the notation U = C \ W and W = C \ U. A vector of size zero is denoted by. In this section we review the framework from [7] which was inspired by results from [1, 5, 11]. Let F : B m B n B be a keyed Boolean function which maps the m-bit public variable C and the n-bit secret variable K into the output bit z = F (C, K). An oracle chooses a key K uniformly at random over B n and returns z = F (C, K) to an adversary for any chosen C B m of adversary s choice. The oracle chooses the key K only once and keeps it fixed and unknown to the adversary. The goal of the adversary is to recover K by dealing with the oracle assuming that he has also the power to evaluate F for all inputs, i.e. all secret and public variables. To this end, the adversary can try all possble 2 n keys and filter the wrong ones by asking enough queries from the oracle. Intuitively each oracle query reveals one bit of information about the secret key if F mixes its input bits well enough to be treated as a random Boolean function with n + m input bits. Therefore, assuming log 2 n m, thenn key bits can be recovered by sending O(n) queries to the oracle. More precisely if the adversary asks the oracle n + β queries for some integer β 0, then the probability that only the unknown

3 New Directions in Cryptanalysis 17 chosen key by the oracle (i.e. the correct candidate) satisfies these queries while all the remaining 2 n 1 keys fail to satisfy all the queries is (1 2 (n+β) ) 2n 1 1 e 2 β (for β =10itisabout ). The required time complexity is O(n2 n ).However,if F extremely deviates from being treated as a random function, the secret key bits may not be determined uniquely. It is easy to argue that F divides B n into J equivalence classes K 1, K 2,...,K J for some J 2 n,seelemma1from[7].twokeysk and K belong to the same equivalence class iff F (C, K )=F(C, K ) for all C B m.let n i denotes the number of keys which belong to the equivalence class K i. Note that we have J i=1 n i =2 n. A random key lies in the equivalence class K i with probability n i /2 n in which case (n log 2 n i ) bits of information can be achieved about the key. The adversary on average can get J i=1 (n log 2 n i) ni 2 bits of information about the n n key bits by asking enough queries. It is difficult to estimate the minimum number of needed queries due to the statistical dependency between them. It highly depends on the structure of F but we guess that O(n) queries suffice again. However, in case where F does not properly mix its input bits, there might be faster methods than exhaustive search for key recovery. We are interested in faster methods of recovering the unknown secret key in this case. If one derives a weaker keyed function Γ (W, K) : B m l B n B from F which depends on the same key and a part of the public variables, the adversaryoracle interaction can still go on through Γ this time. The idea of [7] is to derive such functions from the algebraic expansion of F by making a partition of the m- bit public variable C into C = (U; W ) with l-bit vector U and (m l)-bit vector W.LetF(C, K) = α Γ α(w, K)U α where U α = u α1 1 uα2 2...uα l l for the multiindex α = (α 1,...,α l ).Inotherwords,Γ α (W, K) is the coefficient of U α in the algebraic expansion of F.Foreveryα B l, the function Γ α (W, K) can serve as a function Γ derived from F. The function corresponding to α =(1,...,1) is the coefficient of the maximum degree monomial. Previous works [5, 7] suggest that this function is usually more useful. We also only focus on the maximum degree monomial coefficient. Hence we drop the subscript α and write Γ (W, K) instead of Γ α (W, K) for α =(1,...,1). Inspired by the terminology of [4] we refer to U as cube vector and to Γ (W, K) as superpoly corresponding to cube vector U. Thanks to the relation Γ (W, K) = U B F ((U; W ), K), the adversary can still evaluate the superpoly for l any W of his choice and for the same chosen key K by the oracle. This demands that the adversary sends 2 l queries to the oracle for each evaluation of Γ. In order to have an effective attack we need to have a weak superpoly function. In [7] several conditions were discussed under which the superpoly can be considered as a weak function and potentially lead to an attack. Refer to [4] for more scenarios and generalizations. In this paper we look for cube vectors U such that their superpoly does not depend on a large number of key bits. We refer to those key bits which Γ (W, K) does not depend on as neutral key bits. This is a special case of the third scenario in [7] where probabilistic neutral bits were used instead. If the superpoly effectively depends on t k n key bits and t w m l public key bits, assuming these t k + t w bits are mixed reasonably well, the involved t k secret bits can be recovered in time t k 2 l+t k by sending O(t k 2 l ) queries to the oracle. However, if the superpoly extremely deviates from being treated as a random function, as we already argued, it may even happen

4 18 S. Khazaei and W. Meier that the t k key bits can not be determined uniquely. In this case one has to look at the corresponding equivalence classes to see how much information one can achieve about the involved t k key bits. In sections 5 and 6 we will provide some examples by considering Klimov-Shamir s self-synchronizing stream cipher. 2.1 Connection with Previous Works The attack is closely related to differential [2, 9] and integral [10, 3] kind of attacks, and the recent cube attack [4]. For l =0we have U = and W = C and hence Γ = F, that is we are analyzing the original function. For l =1let s take U =(c i ) and W = C \ (c i ) for some 1 i m. In this case we are considering a variant of (truncated) differential cryptanalysis, that is we have Γ (W, K) =F (C, K) F (C ΔC, K) where ΔC is an m-bit vector which is zero in all bit positions except the i-th one. For bigger l, this approach can be seen as an adaptive kind of higher order differential cryptanalysis. A more precise relation between the framework in [7] and (higher order) differential cryptanalysis seems to be as follows: The superpoly Γ (W, K), which computes the coefficient of the maximum degree monomial, is computed as the sum of all outputs F (C, K) where C =(U; W ) has a fixed part W and U varies over all possible values. This is what is also done in (higher order) differential cryptanalysis. However, in applications of the framework in [7], the values for W are often chosen adaptively. By adaptively we mean that a stronger deviation from randomness is observed for some specific choices for W (e.g. low weight W s) or even a specific value for W (e.g. W= 0). Whereas in most applications of (higher order) differential cryptanalysis, specific input values are of no favour. The recently proposed cube attack by Dinur and Shamir [4] still lies in the second scenario (condition) proposed in [7], having had been inspired by the earlier work by Vielhaber [12]. In [7] the public variable C was the Initial Vector of a stream cipher and the cube variables were called weak IV bits whenever the derived function Γ turned out to be weak enough to mount an attack. This concept can be adapted according to each context depending on the public variable (weak ciphertext bits, weak plaintext bits, weak message bits, etc). In general the terminology weak public variables can be used. On the whole, it is not easy to find week public variables. While [4] uses a more systematic procedure, [7] uses random search over cube vectors. In section 6, we will also take kind of systematic method. Another point which is worth mentioning is that cube attack [4] nicely works with complexity O(n2 d 1 ) if F is a random function of degree d in its m + n input bits. In this case the superpoly corresponding to any cube vector of size d 1 is weak, since it is a random linear function in key bits and remaining public variables. 3 Self-Synchronizing Stream Ciphers A self-synchronizing stream cipher is built on an output filter O : K S Mand a self-synchronizing state update function (see Definition 1) U : M K S M,where S, K and M are the cipher state space, key space and plaintext space. We suppose that the ciphertext space is the same as that of the plaintext. Let K Kbe the secret key, and {S i } i=0, {p i} i=0 and {c i} i=0 denote the sequences of cipher state, plaintext and ciphertext respectively. The initial state is computed through the initialization procedure

5 New Directions in Cryptanalysis 19 as S 0 = I(K, IV ) from the secret key K and a public initial value IV. The ciphertext (in an additive stream cipher) is then computed according to the following relations: c i = p i O(K, S i ), (1) S i+1 = U(c i,k,s i ). (2) Definition 1. [8] (SSF) Let {c i } i=0 and {ĉ i} i=0 be two input sequences, let S 0 and Ŝ 0 be two initial states, and let K be a common key. Assume that the function U is used to update the state based on the current input and the key: S i+1 = U(c i,k,s i ) and Ŝ i+1 = U(ĉ i,k,ŝi). The function U is called a self-synchronizing function (SSF) if equality of any r consecutive inputs implies the equality of the next state, where r is some integer, i.e.: c i =ĉ i,...,c i+r 1 =ĉ i+r 1 S i+r = Ŝi+r. (3) Definition 2. The resynchronization memory of a function U, assuming it is a SSF, is the least positive value of r such that Eq. 3 holds. 3.1 Attack Models on Self-Synchronizing Stream Ciphers There are two kinds of attack on synchronizing stream ciphers: distinguishing attacks and key recovery attacks 1. The strongest scenario in which these attacks can be applied is a known-keystream attack model or a chosen-iv-known-keystream attack if the cipher uses an IV for initialization. It is not very clear how applying distinguishing attacks make sense for self-synchronizing stream ciphers. However, in the strongest scenario, one considers key recovery attacks in a chosen-ciphertext attack model or in a chosen- IV-chosen-ciphertext attack if the cipher uses an IV for initialization. In this paper we only focus on chosen-ciphertext attacks. Our goal as an attacker is to efficiently recover the unknown key K by sending to the decryption oracle chosen ciphertexts of our choice. More precisely, we consider the family of functions {H i : M i K S M i =1, 2,...r},wherer is the resynchronization memory of the cipher and H i (c 1,...,c i,k,s)=o(k, G i (c 1,...,c i,k,s)), whereg i : M i K S Sis recursively defined as G i+1 (c 1,...,c i,c i+1,k,s)=u(c i+1,k,g i (c 1,...,c i,k,s)) with initial condition G 1 = U. Note that due to the self-synchronizing property of the cipher H r (c 1,...,c r,k,s) is actually independent of the last argument S, however, all other r 1 functions depend on their last input. The internal state of the cipher is unknown at each step of operation of the cipher but because of the self-synchronizing property of the cipher it only depends on the last r ciphertext inputs and the key. We take advantage of this property and force the cipher to get stuck in a fixed but unknown state S by sending the decryption oracle ciphertexts with some fixed prefix (c r+1,...,c 1 ) of our choice. Having forced the cipher to fall in the unknown fixed state S, we can evaluate any of the functions H i, i =1, 2,...,r, at any point (c 1,...,c i,k,s ) for any input (c 1,...,c i ) of our choice 1 One could also think of state recovery attack in cases in which the synchronizing stream cipher is built based on a finite state machine and the internal state does not easily reveal the key.

6 20 S. Khazaei and W. Meier by dealing with the decryption oracle. To be clearer let z = H i (c 1,...,c i,k,s ).In order to compute z for an arbitrary (c 1,...,c i ), we choose an arbitrary c i+1 M and ask the decryption oracle for (p r+1,...,p 1,p 0,...,p i+1 ) the decrypted plaintext corresponding to the ciphertext (c r+1,...,c 0,c 1,...,c i, c i+1 ).Wethensetz = p i+1 c i+1. To make notations simpler, we merge the unknown values K and S in one unknown variable K =(K, S ) K S, called extended unknown key. We then use the simplified notation F i (C, K) = H i (c 1,...,c i,k,s ) : M i (K S) M where C =(c 1,...,c i ). 4 Description of the Klimov-Shamir T-Function Based Self-Synchronizing Stream Cipher Shamir and Klimov [8] used the so-called multiword T-functions for a general methodology to construct a variety of cryptographic primitives. No fully specified schemes were given, but in the case of self-synchronizing stream ciphers, a concrete example construction was outlined. This section recalls its design. Let, +,, and respectively denote left rotation, addition modulo 2 64, multiplication modulo 2 64, bitwise XOR and bit-wise OR operations on 64-bit integers. The proposed design works with 64-bit words and has a 3-word internal state S =(s 0,s 1,s 2 ) T.A5-wordkey K =(k 0,k 1,k 2,k 3,k 4 ) is used to define the output filter and the state update function as follows: O(K, S) = ( (s 0 s 2 k 3 ) 32 ) ( ((s 1 k 4 ) 32) 1 ), (4) and ( ) ((s U ( c, K, S ) 1 s 2 2) 1) k 0 ( = ((s 2 s 0 ) 1) k 2 ( 1), (5) ) ((s 0 s 2 1) 1) k 2 where s 0 = s 0 c s 1 = s 1 (c 21) s 2 = s 2 (c 43). (6) Generalized Versions. We also consider generalized versions of this cipher which use ω-bit words (ω even and typically ω =8, 16, 32 or 64). For ω-bit version the number of rotations in the output filter, Eq. 4, is ω 2 and those of the state update function, Eq. 6, are ω 3 and 2ω 3, x being the closest integer to x. It can be shown [8] that the update function U is actually a SSF whose resynchronization memory is limited to ω steps and hence the resulting stream cipher is selfsynchronizing indeed. Our analysis of the cipher for ω =8, 16, 32 and 64 shows that it resynchronizes after r = ω 1 steps (using ω(ω 1) input bits). It is an open question if this holds in general.

7 New Directions in Cryptanalysis 21 Remark 1. In [8] the notation (k 0,k 1,k 2,k O,k O ) is used for the key instead of the more standard notation (k 0,k 1,k 2,k 3,k 4 ). The authors possibly meant to use a 3-word key (k 0,k 1,k 2 ) by deriving the other two key words (k O and k O in their notations corresponding to k 3 and k 4 in ours) from first three key words. However, they do not specify how this must be done if they meant so. Also they did not introduce an initialization procedure for their cipher. In any case, we attack a more general situation where the cipher uses a 5-word secret key K =(k 0,k 1,k 2,k 3,k 4 ) in chosen-ciphertext attack scenario. Moreover, for the 64-bit version the authors mentioned the best attack we are aware of this particular example [64-bit version] requires O(2 96 ) time, without mentioning the attack. 5 Analysis of the Klimov-Shamir T-Function Based Self-Synchronizing Stream Cipher Let ω (ω =8, 16, 32 or 64) denote the word size and r = ω 1 be the resynchronization memory of the ω-bit version of the Klimov-Shamir self-synchronizing stream cipher. Let B = {0, 1} and B ω denote the binary field and the set of ω-bit words respectively. Following the general model of analysis of self-synchronizing stream ciphers in section 3.1, we focus on the family of functions F i (C, K) :B i ω B8 ω B ω, i =1, 2,...,r where C =(c 1,...,c i ) and K =(K, S )=(k 0,k 1,k 2,k 3,k 4, s 0, s 1, s 2). We also look at a word b as an ω-bit vector b =(b 0,...,b ω 1 ), b 0 being its LSB and b ω 1 its MSB. Therefore any vector A = (a 0,a 1,..., a p 1 ) B p ω could be also treated as a vector in B p ω where the (iω + j)-th bit of A is a i,j,thej-th LSB of the word a i,for i =0, 1,...,p 1 and j =0, 1,...,ω 1 (we start numbering the bits of vectors from zero). Now, for any i =1,...,r and j =0,...,ω 1 we consider the family of Boolean functions F i,j : B iω B 8ω B which maps the iω-bit input C and the 8ω-bit extended key K into the j-th LSB of the word F i (C, K). Any of these keyed functions can be put into the framework from [7] explained in section 2. The next step is to consider a partitioning C =(U; W ) with l-bit segment U and (iω l)-bit segment W to derive the (hopefully weaker) functions Γi,j U : Biω l B 8ω B where Γi,j U is the superpoly in F i,j corresponding to the cube vector U. Whenever there is no ambiguity we drop the superscript or the subscripts. We may also use Γi,j U [ω] in some cases to emphasize the word-size. We are now ready to give our simulation results. Note: Instead of giving giving the variables of cube vector U we give the bit numbers. For example for ω =16,theset{0, 18, 31, 32} stands for the cube vector U = (c 1,0,c 2,2,c 2,15,c 3,0 ). Example 1. For all possible common word sizes (ω =8, 16, 32 or 64) we have been able to find some i, j and U such that Γ is independent of W and only depends on three key bits k 0,0, k 1,0 and k 2,0. Table 1 shows some of these quite striking relations. We also found relations Γ {3} 1,0 [8] = 1 + k 2,0 and Γ {6,7,8,9,10} 1,0 [16] = 1 + k 0,0 involving only one key bit. For ω =64, the three relations in Table 1 give 1.75 bits of information about (k 0,0,k 1,0,k 2,0 ).

8 22 S. Khazaei and W. Meier Table 1. Simple relations on three key bits (k 0,0,k 1,0,k 2,0) ω i j U Γi,j[ω] U {2} 1+k 0,0k 1,0 + k 0,0k 2,0 + k 1,0k 2, {5} 1+k 0,0k 1,0 + k 2,0 + k 0,0k 1,0k 2, {10} 1+k 0,0 + k 1,0k 2,0 + k 0,0k 1,0k 2, {11} 1+k 0,0k 1,0 + k 2,0 + k 0,0k 1,0k 2, {96, 97, 98} 1+k 0,0 + k 2,0 + k 0,0k 2, {21} 1+k 0,0k 1,0 + k 2,0 + k 0,0k 1,0k 2, {42} 1+k 0,0 + k 1,0k 2,0 + k 0,0k 1,0k 2, {20} 1+k 0,0k 1,0 + k 0,0k 2,0 + k 1,0k 2,0 A more detailed analysis of the functions Γi,j U [ω](w, K) for different values of i, j and U reveals that many of these functions depend on only few bits of their (iω l)-bit and 8ω-bit arguments. Let t w and t k respectively denote the number of bits of W and K which Γ effectively depends on. In addition let t k out of t k bits come from K and the remaining t s = t k t k bits from S (remember K =(K, S )). Table 2 shows these values for some of these functions. Having in mind what we mentioned in section 2 and being too optimistic, we give the following proposition. Table 2. Effective number of bits of each argument which Γ depends on. Note that the functions having the same number of effective bits do not necessarily have the same involved variables. ω i j U t k t w t k t s comment {1} {u} u {u} u {u} u {8} {18} {16} {34} {33, 34} {38, 39} {32} {66} {76, 77} {64} {130} {129, 130} {150, 151}

9 New Directions in Cryptanalysis 23 Proposition 1. If a function Γ U i,j is random-looking enough, recovering the t k unknown bits of the extended key takes expected time i t k 2 l+t k. The unity of time is processing one ciphertext word of the underlined self-synchronizing stream cipher. The factors 2 l and i come from the following facts: computing Γ from F i needs 2 l evaluations of F i (remember Γi,j U (W, K) = U B F i,j((u; W ), K)) and l computing F i needs i iterations of the cipher. Even if the ideal condition of Proposition 1 is not satisfied, the only thing which is not guaranteed is that the t k involved unknown bits are uniquely determined. Yet some information about them can be achieved. Refer to the note in section 2 regarding the equivalence classes. Example 2. Take the relation Γ {18} 3,0 [8](W, K) from Table 2. This particular function depends on t k = 5 bits (k 0,0,k 0,1,k 1,0,k 2,0,k 2,1 ) of the key and on t w = 7 bits (c 1,4,c 1,5,c 1,6,c 2,0,c 2,1,c 2,5,c 2,6 ) of the ciphertext. The ANF of this function is: Γ {18} 3,0 [8] = 1 + k 0,0k 0,1 + k 0,0 k 0,1 k 2,0 + k 2,0 k 2,1 + k 0,0 c 1,4 + k 0,0 k 2,0 c 1,4 + k 0,0 k 1,0 c 1,5 + k 0,0 k 1,0 k 2,0 c 1,5 + k 0,0 c 1,6 + k 0,0 k 2,0 c 1,6 + k 2,0 c 2,0 + k 0,0 k 2,0 c 2,0 + k 2,0 c 2,1 + c 2,0 c 2,1 + k 0,0 c 2,0 c 2,1 + k 2,0 c 2,0 c 2,1 + k 0,0 k 2,0 c 2,0 c 2,1 + k 1,0 k 2,0 c 2,5 + k 2,0 c 2,6. (7) This equation can be seen as a system of 2 tw = 128 equations versus t k =5unknowns. Our analysis of this function shows that only 48 of the equations are independent which on averagecan give3.5 bits of informationaboutthefive unknownbits (2 bits of information for 25% of the keys and 4 bits for the remaining 75% of the keys). Example 3. Take the relation Γ {33,34} 7,0 [16](W, K) from Table 2. This particular function depends on t k = 12 keybitsandont w = 33 ciphertext bits. Our analysis of this function shows that on average about 2.41 bits of information about the 12 key bits can be achieved (10 bits of information for 12.5% of the keys, 3 bits for 25% of the keys and 0.67 bits about the remaining 62.5% of the keys). Example 4. Take the relation Γ {38,39} 7,0 [16](W, K) from Table 2. This particular function depends on t k = 12 keybitsandont w = 30 ciphertext bits. Our analysis of this function shows that on average about 1.94 bits of information about the 12 key bits can be achieved (10 bits of information for 12.5% of the keys, 3 bits for another 12.5% of the keys and 0.42 bits for the remaining 75% of the keys). Example 5. Take the relation Γ {34} 7,0 [16](W, K) from Table 2. This particular function depends on t k = 16 keybitsandont w = 52 ciphertext bits. Our analysis of this function shows that on average about bits of information about the 16 key bits can be achieved (13 bits of information for 25% of the keys, 11 bits for 12.5% of the keys, 4 bits for another 12.5% of the keys, and 1 bit for the remaining 50% of the keys). For larger values of i we expect Γ to fit better the ideal situation of Proposition 1. Therefore, we give the following claim about the security of the 64-bit version of Klimov- Shamir s proposal.

10 24 S. Khazaei and W. Meier Table 3. Finding weak ciphertext bits in a systematic way (for Γ1,0[64]) U K W tk tw t k ts Time {41} {0 19, 21 30, , , } {0 9, 22 40, 42 63} {9, 41} {0 19, 21 29, , , } {0 8, 22 40, 42 63} {8, 9, 41} {0 19, 21 28, , , } {0 7, 22 40, 42 63} {7 9, 41} {0 19, 21 27, , , } {0 6, 22 40, 42 63} {6 9, 41} {0 19, 21 26, , , } {0 5, 22 40, 42 63} {1 9, 41} {0 19, 21, , , 469} {0, 22 40, 42 63} {1 9, 40, 41} {0 18, 21, , , 469} {0, 22 39, 42 63} {1 9, 39 41} {0 17, 21, , , 469} {0, 22 38, 42 63} {1 9, 34 41} {0 12, 21, , , 469} {0, 22 33, 42 63} {1 9, 33 41} {0 11, 21, , , 469} {0, 22 32, 42 63} {1 9, 32 41} {0 10, 21, , , 469} {0, 22 31, 42 63}

11 New Directions in Cryptanalysis 25 Proposition 2. We expect each of the functions Γ {129,130} 31,0 [64] and Γ {150,151} 31,0 [64] to reveal a large amount of information about the corresponding t k =84involved key bits for a non-negligible fraction of the keys. The required computational time is In [7] the bits of the set U were called weak IV bits. With the same terminology, here we call them weak ciphertext bits. How to find these weak bits was raised as an open question in [7]. In the next section we present a systematic procedure to find weak ciphertext bits, with the consequence of improving Proposition 2. 6 Towards a Systematic Approach to Find Weak Ciphertext Bits The idea is to start with a set U and extend it gradually. At each step we examine all the ciphertext bits which Γ U depends on, to choose an extended U for the next step which results in a Γ which depends on the least number of key bits. Table 3 shows our simulation results by starting from function Γ {41} 1,0 [64] from Table 2 which effectively depends on t k =90extended key bits and t w =51ciphertext bits. Similar to Proposition 2, one expects each of the functions Γ1,0 U [64] in Table 3 to reveal a large amount of information about the corresponding t k involved extended key bits (including t k effective key bits) for a non-negligible fraction of the keys in time t k 2 l+t k, as indicated in the last column. In particular by starting from the function in the bottom of Table 3, (the promised large amount of information about) the involved t k =12keybits and t s =33internal state bits can be gained in time (for a non-negligible fraction of the keys). Notice, that once we have the correct value for the unknown extended key for some function in Table 3, those of the previous function can be recovered by little effort. Therefore we present the following proposition. Proposition 3. We expect that by starting from Γ {1 9,32 41} 1,0 [64] and going backwards to Γ {41} 1,0 [64] as indicated in Table 3, a large amount of information about the involved t k =90unknown bits (including t k =30effective key bits) is revealed for a nonnegligible fraction of the keys in time Remark 2. By combining the results of different functions Γ one can get better results. Finding an optimal combination demands patience and detailed examination of different Γ s. We make this statement clearer by an example as follows. Detailed analysis of Γ {129,130} 31,0 [64] and Γ {150,151} 31,0 [64] showsthatthekeybitswhichtheydependonare {0 27, 64 90, } and {0 28, 64 90, }, respectively. These two functions have respectively 27 and 28 bits in common with the 30 key bits {0 19, 21 30} involved in Γ {41} 1,0 [64]. They also include the key bits {0, 32, 64} for which 1.75 information can be easily gained according to Ex. 1. Taking it altogether it can be said that a large amount of information about the 88 key bits {0 30, 32, 64 90, } can be achieved in time with a non-negligible probability. 7 Conclusion In this work we proposed a new analysis method for self-synchronizing stream ciphers which was applied to Klimov-Shamir s example of a construction of a T-function based

12 26 S. Khazaei and W. Meier self-synchronizing stream cipher. We did not fully break this proposal but the strong key leakage demonstrated by our results makes us believe a total break is not out of reach. In future design of self-synchronizing stream ciphers one has to take into account and counter potential key leakage. Acknowledgement. We would like to thank Martijn Stam for his helpful editorial comments. References 1. Aumasson, J.-P., Fischer, S., Khazaei, S., Meier, W., Rechberger, C.: New Features of Latin Dances: Analysis of Salsa, ChaCha, and Rumba. In: Nyberg, K. (ed.) FSE LNCS, vol. 5086, pp Springer, Heidelberg (2008) 2. Biham, E., Shamir, E.: Differential Cryptanalysis of DES-like Cryptosystems. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO LNCS, vol. 537, pp Springer, Heidelberg (1991) 3. Daemen, J., Knudsen, L.R., Rijmen, V.: The Block Cipher Square. In: Biham, E. (ed.) FSE LNCS, vol. 1267, pp Springer, Heidelberg (1997) 4. Dinur, I., Shamir, A.: Cube attacks on tweakable black box polynomials. Cryptology eprint Archive, Report 385 (2008) 5. Englund, H., Johansson, T., Turan, M.S.: A Framework for Chosen IV Statistical Analysis of Stream Ciphers. In: Srinathan, K., Rangan, C.P., Yung, M. (eds.) INDOCRYPT LNCS, vol. 4859, pp Springer, Heidelberg (2007) 6. estream - The ECRYPT Stream Cipher Project, 7. Fischer, S., Khazaei, S., Meier, W.: Chosen IV Statistical Analysis for Key Recovery Attacks on Stream Ciphers. In: Vaudenay, S. (ed.) AFRICACRYPT LNCS, vol. 5023, pp Springer, Heidelberg (2008) 8. Klimov, A., Shamir, A.: New Applications of T-Functions in Block Ciphers and Hash Functions. In: Gilbert, H., Handschuh, H. (eds.) FSE LNCS, vol. 3557, pp Springer, Heidelberg (2005) 9. Knudsen, L.R.: Truncated and Higher Order Differentials. In: Preneel, B. (ed.) FSE LNCS, vol. 1008, pp Springer, Heidelberg (1995) 10. Knudsen, L.R., Wagner, D.: Integral Cryptanalysis. In: Daemen, J., Rijmen, V. (eds.) FSE LNCS, vol. 2365, pp Springer, Heidelberg (2002) 11. O Neil, S.: Algebraic Structure Defectoscopy. Cryptology eprint Archive, Report 2007/378 (2007), Vielhaber, M.: Breaking ONE.FIVIUM by AIDA an Algebraic IV Differential Attack. Cryptology eprint Archive, Report 2007/413

Chosen IV Statistical Analysis for Key Recovery Attacks on Stream Ciphers

Chosen IV Statistical Analysis for Key Recovery Attacks on Stream Ciphers Chosen IV Statistical Analysis for Key Recovery Attacks on Stream Ciphers Simon Fischer 1, Shahram Khazaei 2, and Willi Meier 1 1 FHNW and 2 EPFL (Switzerland) AfricaCrypt 2008, Casablanca - June 11-14

More information

Key Recovery with Probabilistic Neutral Bits

Key Recovery with Probabilistic Neutral Bits ESC 7.1. 11. 1. 2007 Key Recovery with Probabilistic Neutral Bits Simon Fischer 1, Shahram Khazaei 2 and Willi Meier 1 1 FHNW, Windisch, Switzerland 2 EPFL, Lausanne, Switzerland Outline Motivation Probabilistic

More information

A New Distinguisher on Grain v1 for 106 rounds

A New Distinguisher on Grain v1 for 106 rounds A New Distinguisher on Grain v1 for 106 rounds Santanu Sarkar Department of Mathematics, Indian Institute of Technology, Sardar Patel Road, Chennai 600036, India. sarkar.santanu.bir@gmail.com Abstract.

More information

Salsa20 Cryptanalysis: New Moves and Revisiting Old Styles

Salsa20 Cryptanalysis: New Moves and Revisiting Old Styles Salsa0 Cryptanalysis: New Moves and Revisiting Old Styles Subhamoy Maitra 1, Goutam Paul 1, Willi Meier 1 Indian Statistical Institute, Kolkata, India {subho,goutam.paul}@isical.ac.in FHNW, Windisch, Switzerland

More information

Salsa20 Cryptanalysis: New Moves and Revisiting Old Styles

Salsa20 Cryptanalysis: New Moves and Revisiting Old Styles Salsa0 Cryptanalysis: New Moves and Revisiting Old Styles Subhamoy Maitra, Goutam Paul, Willi Meier To cite this version: Subhamoy Maitra, Goutam Paul, Willi Meier. Salsa0 Cryptanalysis: New Moves and

More information

Optimized Interpolation Attacks on LowMC

Optimized Interpolation Attacks on LowMC Optimized Interpolation Attacks on LowMC Itai Dinur 1, Yunwen Liu 2, Willi Meier 3, and Qingju Wang 2,4 1 Département d Informatique, École Normale Supérieure, Paris, France 2 Dept. Electrical Engineering

More information

On the pseudo-random generator ISAAC

On the pseudo-random generator ISAAC On the pseudo-random generator ISAAC Jean-Philippe Aumasson FHNW, 5210 Windisch, Switzerland Abstract. This paper presents some properties of he deterministic random bit generator ISAAC (FSE 96), contradicting

More information

Searching Cubes for Testing Boolean Functions and Its Application to Trivium

Searching Cubes for Testing Boolean Functions and Its Application to Trivium Searching Cubes for Testing Boolean Functions and Its Application to Trivium Meicheng Liu, Dongdai Lin and Wenhao Wang State Key Laboratory of Information Security Institute of Information Engineering

More information

Cube Testers and Key-Recovery Attacks on Reduced-Round MD6 and Trivium

Cube Testers and Key-Recovery Attacks on Reduced-Round MD6 and Trivium Cube Testers and Key-Recovery Attacks on Reduced-Round MD6 and Trivium Jean-Philippe Aumasson, Itai Dinur, Willi Meier, Adi Shamir 1 / 27 Cube attacks 2 / 27 Timeline Aug 08: Shamir presents cube attacks

More information

Differential Attack on Five Rounds of the SC2000 Block Cipher

Differential Attack on Five Rounds of the SC2000 Block Cipher Differential Attack on Five Rounds of the SC2 Block Cipher Jiqiang Lu Department of Mathematics and Computer Science, Eindhoven University of Technology, 56 MB Eindhoven, The Netherlands lvjiqiang@hotmail.com

More information

On the Security of NOEKEON against Side Channel Cube Attacks

On the Security of NOEKEON against Side Channel Cube Attacks On the Security of NOEKEON against Side Channel Cube Attacks Shekh Faisal Abdul-Latip 1,2, Mohammad Reza Reyhanitabar 1, Willy Susilo 1, and Jennifer Seberry 1 1 Center for Computer and Information Security

More information

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies SOBER Cryptanalysis Daniel Bleichenbacher and Sarvar Patel {bleichen,sarvar}@lucent.com Bell Laboratories Lucent Technologies Abstract. SOBER is a new stream cipher that has recently been developed by

More information

Linear Approximations for 2-round Trivium

Linear Approximations for 2-round Trivium Linear Approximations for 2-round Trivium Meltem Sönmez Turan 1, Orhun Kara 2 1 Institute of Applied Mathematics, Middle East Technical University Ankara, Turkey msonmez@metu.edu.tr 2 TUBITAK-UEKAE, Gebze,

More information

Breaking the F-FCSR-H Stream Cipher in Real Time

Breaking the F-FCSR-H Stream Cipher in Real Time Breaking the F-FCSR-H Stream Cipher in Real Time Martin Hell and Thomas Johansson Dept. of Electrical and Information Technology, Lund University, P.O. Box 118, 221 00 Lund, Sweden Abstract. The F-FCSR

More information

Cube Attacks on Stream Ciphers Based on Division Property

Cube Attacks on Stream Ciphers Based on Division Property Cube Attacks on Stream Ciphers Based on Division Property Chaoyun Li ESAT-COSIC, KU Leuven 12-10-2017, Crete Chaoyun Li (ESAT-COSIC, KU Leuven) Cube attacks 12-10-2017, Crete 1 / 23 Plan 1 Cube Attack:

More information

Fault Analysis of the KATAN Family of Block Ciphers

Fault Analysis of the KATAN Family of Block Ciphers Fault Analysis of the KATAN Family of Block Ciphers Shekh Faisal Abdul-Latip 1,2, Mohammad Reza Reyhanitabar 1, Willy Susilo 1, and Jennifer Seberry 1 1 Centre for Computer and Information Security Research,

More information

Cube attack in finite fields of higher order

Cube attack in finite fields of higher order Cube attack in finite fields of higher order Andrea Agnesse 1 Marco Pedicini 2 1 Dipartimento di Matematica, Università Roma Tre Largo San Leonardo Murialdo 1, Rome, Italy 2 Istituto per le Applicazioni

More information

Stream Ciphers: Cryptanalytic Techniques

Stream Ciphers: Cryptanalytic Techniques Stream Ciphers: Cryptanalytic Techniques Thomas Johansson Department of Electrical and Information Technology. Lund University, Sweden ECRYPT Summer school 2007 (Lund University) Stream Ciphers: Cryptanalytic

More information

Links Between Truncated Differential and Multidimensional Linear Properties of Block Ciphers and Underlying Attack Complexities

Links Between Truncated Differential and Multidimensional Linear Properties of Block Ciphers and Underlying Attack Complexities Links Between Truncated Differential and Multidimensional Linear Properties of Block Ciphers and Underlying Attack Complexities Céline Blondeau and Kaisa Nyberg Department of Information and Computer Science,

More information

Cube Attacks on Non-Blackbox Polynomials Based on Division Property (Full Version)

Cube Attacks on Non-Blackbox Polynomials Based on Division Property (Full Version) Cube Attacks on Non-Blackbox Polynomials Based on Division Property (Full Version) Yosuke Todo 1, Takanori Isobe 2, Yonglin Hao 3, and Willi Meier 4 1 NTT Secure Platform Laboratories, Tokyo 180-8585,

More information

Modified version of Latin Dances Revisited: New Analytic Results of Salsa20 and ChaCha

Modified version of Latin Dances Revisited: New Analytic Results of Salsa20 and ChaCha Modified version of Latin Dances Revisited: New Analytic Results of Salsa20 and ChaCha Tsukasa Ishiguro KDDI R&D Laboratories Inc. 2-1-15 Ohara, Fujimino, Saitama 356-8502, Japan tsukasa@kddilabs.jp 1

More information

Differential Fault Analysis of Trivium

Differential Fault Analysis of Trivium Differential Fault Analysis of Trivium Michal Hojsík 1,2 and Bohuslav Rudolf 2,3 1 Department of Informatics, University of Bergen, N-5020 Bergen, Norway 2 Department of Algebra, Charles University in

More information

Algebraic Aspects of Symmetric-key Cryptography

Algebraic Aspects of Symmetric-key Cryptography Algebraic Aspects of Symmetric-key Cryptography Carlos Cid (carlos.cid@rhul.ac.uk) Information Security Group Royal Holloway, University of London 04.May.2007 ECRYPT Summer School 1 Algebraic Techniques

More information

Some Randomness Experiments on TRIVIUM

Some Randomness Experiments on TRIVIUM Some Randomness Experiments on TRIVIUM Subhabrata Samajder and Palash Sarkar Applied Statistics Unit Indian Statistical Institute 203, B.T.Road, Kolkata, India - 700108. {subhabrata r,palash}@isical.ac.in

More information

Cryptanalysis of Achterbahn

Cryptanalysis of Achterbahn Cryptanalysis of Achterbahn Thomas Johansson 1, Willi Meier 2, and Frédéric Muller 3 1 Department of Information Technology, Lund University P.O. Box 118, 221 00 Lund, Sweden thomas@it.lth.se 2 FH Aargau,

More information

Practical Complexity Cube Attacks on Round-Reduced Keccak Sponge Function

Practical Complexity Cube Attacks on Round-Reduced Keccak Sponge Function Practical Complexity Cube Attacks on Round-Reduced Keccak Sponge Function Itai Dinur 1, Pawe l Morawiecki 2,3, Josef Pieprzyk 4 Marian Srebrny 2,3, and Micha l Straus 3 1 Computer Science Department, École

More information

Stream ciphers I. Thomas Johansson. May 16, Dept. of EIT, Lund University, P.O. Box 118, Lund, Sweden

Stream ciphers I. Thomas Johansson. May 16, Dept. of EIT, Lund University, P.O. Box 118, Lund, Sweden Dept. of EIT, Lund University, P.O. Box 118, 221 00 Lund, Sweden thomas@eit.lth.se May 16, 2011 Outline: Introduction to stream ciphers Distinguishers Basic constructions of distinguishers Various types

More information

Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R)

Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R) Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R) Eli Biham Computer Science Department Technion Israel Institute of Technology Haifa 32000, Israel biham@cs.technion.ac.il http://www.cs.technion.ac.il/~biham/

More information

Distinguishing Attacks on a Kind of Generalized Unbalanced Feistel Network

Distinguishing Attacks on a Kind of Generalized Unbalanced Feistel Network Distinguishing Attacks on a Kind of Generalized Unbalanced Feistel Network Ruilin Li, Bing Sun, and Chao Li Department of Mathematics and System Science, Science College, National University of Defense

More information

MILP-based Cube Attack on the Reduced-Round WG-5 Lightweight Stream Cipher

MILP-based Cube Attack on the Reduced-Round WG-5 Lightweight Stream Cipher MILP-based Cube Attack on the Reduced-Round WG-5 Lightweight Stream Cipher Raghvendra Rohit, Riham AlTawy, & Guang Gong Department of Electrical and Computer Engineering, University of Waterloo Waterloo,

More information

Cube Testers and Key Recovery Attacks On Reduced-Round MD6 and Trivium

Cube Testers and Key Recovery Attacks On Reduced-Round MD6 and Trivium Cube Testers and Key Recovery Attacks On Reduced-Round MD6 and Trivium Jean-Philippe Aumasson 1, Itai Dinur 2, Willi Meier 1, and Adi Shamir 2 1 FHNW, Windisch, Switzerland 2 Computer Science Department,

More information

Cube Testers and Key Recovery Attacks on Reduced-Round MD6 and Trivium

Cube Testers and Key Recovery Attacks on Reduced-Round MD6 and Trivium Cube Testers and Key Recovery Attacks on Reduced-Round MD6 and Trivium Jean-Philippe Aumasson 1,,ItaiDinur 2, Willi Meier 1,, and Adi Shamir 2 1 FHNW, Windisch, Switzerland 2 Computer Science Department,

More information

Extended Cubes: Enhancing the Cube Attack by Extracting Low-Degree Non-Linear Equations

Extended Cubes: Enhancing the Cube Attack by Extracting Low-Degree Non-Linear Equations Extended Cubes: Enhancing the Cube Attack by Extracting Low-Degree Non-Linear Equations Shekh Faisal Abdul-Latip School of Computer Science and Software Engineering University of Wollongong, Australia

More information

Linear Cryptanalysis of Reduced-Round Speck

Linear Cryptanalysis of Reduced-Round Speck Linear Cryptanalysis of Reduced-Round Speck Tomer Ashur Daniël Bodden KU Leuven and iminds Dept. ESAT, Group COSIC Address Kasteelpark Arenberg 10 bus 45, B-3001 Leuven-Heverlee, Belgium tomer.ashur-@-esat.kuleuven.be

More information

Cryptanalysis of the Stream Cipher ABC v2

Cryptanalysis of the Stream Cipher ABC v2 Cryptanalysis of the Stream Cipher ABC v2 Hongjun Wu and Bart Preneel Katholieke Universiteit Leuven, ESAT/SCD-COSIC Kasteelpark Arenberg 10, B-3001 Leuven-Heverlee, Belgium {wu.hongjun,bart.preneel}@esat.kuleuven.be

More information

Differential-Linear Cryptanalysis of Serpent

Differential-Linear Cryptanalysis of Serpent Differential-Linear Cryptanalysis of Serpent Eli Biham, 1 Orr Dunkelman, 1 Nathan Keller 2 1 Computer Science Department, Technion. Haifa 32000, Israel {biham,orrd}@cs.technion.ac.il 2 Mathematics Department,

More information

Another View on Cube Attack, Cube Tester, AIDA and Higher Order Differential Cryptanalysis

Another View on Cube Attack, Cube Tester, AIDA and Higher Order Differential Cryptanalysis Another View on Cube Attack, Cube Tester, AIDA and Higher Order Differential Cryptanalysis Bo Zhu 1, Guang Gong 1, Xuejia Lai 2 and Kefei Chen 2 1 Department of Electrical and Computer Engineering, University

More information

Algebraic Techniques in Differential Cryptanalysis

Algebraic Techniques in Differential Cryptanalysis Algebraic Techniques in Differential Cryptanalysis Martin Albrecht and Carlos Cid Information Security Group, Royal Holloway, University of London FSE 2009, Leuven, 24.02.2009 Martin Albrecht and Carlos

More information

On Stream Ciphers with Small State

On Stream Ciphers with Small State ESC 2017, Canach, January 16. On Stream Ciphers with Small State Willi Meier joint work with Matthias Hamann, Matthias Krause (University of Mannheim) Bin Zhang (Chinese Academy of Sciences, Beijing) 1

More information

A Five-Round Algebraic Property of the Advanced Encryption Standard

A Five-Round Algebraic Property of the Advanced Encryption Standard A Five-Round Algebraic Property of the Advanced Encryption Standard Jianyong Huang, Jennifer Seberry and Willy Susilo Centre for Computer and Information Security Research (CCI) School of Computer Science

More information

Improved Division Property Based Cube Attacks Exploiting Algebraic Properties of Superpoly (Full Version)

Improved Division Property Based Cube Attacks Exploiting Algebraic Properties of Superpoly (Full Version) Improved Division Property Based Cube Attacks Exploiting Algebraic Properties of Superpoly (Full Version) Qingju Wang 1,2,3, Yonglin Hao 4, Yosuke Todo 5, Chaoyun Li 6, Takanori Isobe 7, and Willi Meier

More information

Revisit and Cryptanalysis of a CAST Cipher

Revisit and Cryptanalysis of a CAST Cipher 2017 3rd International Conference on Electronic Information Technology and Intellectualization (ICEITI 2017) ISBN: 978-1-60595-512-4 Revisit and Cryptanalysis of a CAST Cipher Xiao Zhou, Jingwei Li, Xuejia

More information

Algebraic properties of SHA-3 and notable cryptanalysis results

Algebraic properties of SHA-3 and notable cryptanalysis results Algebraic properties of SHA-3 and notable cryptanalysis results Christina Boura University of Versailles, France ICMC 2015, January 9, 2014 1 / 51 Cryptographic Hash Functions H : {0,1} {0,1} n m H h =

More information

Algebraic Attack Against Trivium

Algebraic Attack Against Trivium Algebraic Attack Against Trivium Ilaria Simonetti, Ludovic Perret and Jean Charles Faugère Abstract. Trivium is a synchronous stream cipher designed to provide a flexible trade-off between speed and gate

More information

On the Design of Trivium

On the Design of Trivium On the Design of Trivium Yun Tian, Gongliang Chen, Jianhua Li School of Information Security Engineering, Shanghai Jiaotong University, China ruth tian@sjtu.edu.cn, chengl@sjtu.edu.cn, lijh888@sjtu.edu.cn

More information

Hard Fault Analysis of Trivium

Hard Fault Analysis of Trivium 1 Hard Fault Analysis of Trivium Yupu Hu, Fengrong Zhang, and Yiwei Zhang, arxiv:0907.2315v1 [cs.cr] 14 Jul 2009 Abstract Fault analysis is a powerful attack to stream ciphers. Up to now, the major idea

More information

Differential Cryptanalysis of the Stream Ciphers Py, Py6 and Pypy

Differential Cryptanalysis of the Stream Ciphers Py, Py6 and Pypy Differential Cryptanalysis of the Stream Ciphers Py, Py6 and Pypy Hongjun Wu and Bart Preneel Katholieke Universiteit Leuven, ESAT/SCD-COSIC Kasteelpark Arenberg 10, B-3001 Leuven-Heverlee, Belgium wu.hongjun,bart.preneel@esat.kuleuven.be

More information

Analysis of Modern Stream Ciphers

Analysis of Modern Stream Ciphers Analysis of Modern Stream Ciphers Josef Pieprzyk Centre for Advanced Computing Algorithms and Cryptography, Macquarie University, Australia CANS - Singapore - December 2007 estream Outline 1. estream Project

More information

MILP-based Cube Attack on the Reduced-Round WG-5 Lightweight Stream Cipher

MILP-based Cube Attack on the Reduced-Round WG-5 Lightweight Stream Cipher MILP-based Cube Attack on the Reduced-Round WG-5 Lightweight Stream Cipher Raghvendra Rohit, Riham AlTawy, and Guang Gong Department of Electrical and Computer Engineering, University of Waterloo, Waterloo,

More information

Near Optimal Algorithms for Solving Differential Equations of Addition with Batch Queries

Near Optimal Algorithms for Solving Differential Equations of Addition with Batch Queries A shortened version of this paper appears under the same title in the proceedings of Indocrypt 2005 (S. Maitra, C.E. Venimadhavan, R. Venkatesan (eds.)), LNCS, Springer-Verlag. Near Optimal Algorithms

More information

Enhancing the Signal to Noise Ratio

Enhancing the Signal to Noise Ratio Enhancing the Signal to Noise Ratio in Differential Cryptanalysis, using Algebra Martin Albrecht, Carlos Cid, Thomas Dullien, Jean-Charles Faugère and Ludovic Perret ESC 2010, Remich, 10.01.2010 Outline

More information

Analysis of SHA-1 in Encryption Mode

Analysis of SHA-1 in Encryption Mode Analysis of SHA- in Encryption Mode [Published in D. Naccache, Ed., Topics in Cryptology CT-RSA 00, vol. 00 of Lecture Notes in Computer Science, pp. 70 83, Springer-Verlag, 00.] Helena Handschuh, Lars

More information

Cryptanalysis of the Knapsack Generator

Cryptanalysis of the Knapsack Generator Cryptanalysis of the Knapsack Generator Simon Knellwolf and Willi Meier FHNW, Switzerland Abstract. The knapsack generator was introduced in 1985 by Rueppel and Massey as a novel LFSR-based stream cipher

More information

DK-2800 Lyngby, Denmark, Mercierlaan 94, B{3001 Heverlee, Belgium,

DK-2800 Lyngby, Denmark, Mercierlaan 94, B{3001 Heverlee, Belgium, The Interpolation Attack on Block Ciphers? Thomas Jakobsen 1 and Lars R. Knudsen 2 1 Department of Mathematics, Building 303, Technical University of Denmark, DK-2800 Lyngby, Denmark, email:jakobsen@mat.dtu.dk.

More information

THEORETICAL SIMPLE POWER ANALYSIS OF THE GRAIN STREAM CIPHER. A. A. Zadeh and Howard M. Heys

THEORETICAL SIMPLE POWER ANALYSIS OF THE GRAIN STREAM CIPHER. A. A. Zadeh and Howard M. Heys THEORETICAL SIMPLE POWER ANALYSIS OF THE GRAIN STREAM CIPHER A. A. Zadeh and Howard M. Heys Electrical and Computer Engineering Faculty of Engineering and Applied Science Memorial University of Newfoundland

More information

Parallel Cube Tester Analysis of the CubeHash One-Way Hash Function

Parallel Cube Tester Analysis of the CubeHash One-Way Hash Function Parallel Cube Tester Analysis of the CubeHash One-Way Hash Function Alan Kaminsky Department of Computer Science B. Thomas Golisano College of Computing and Information Sciences Rochester Institute of

More information

Cryptanalysis of EnRUPT

Cryptanalysis of EnRUPT Cryptanalysis of EnRUPT Dmitry Khovratovich and Ivica Nikolić University of Luxembourg Abstract. In this paper we present a preimage attack on EnRUPT- 512. We exploit the fact that the internal state is

More information

Impossible Differential Attacks on 13-Round CLEFIA-128

Impossible Differential Attacks on 13-Round CLEFIA-128 Mala H, Dakhilalian M, Shakiba M. Impossible differential attacks on 13-round CLEFIA-128. JOURNAL OF COMPUTER SCIENCE AND TECHNOLOGY 26(4): 744 750 July 2011. DOI 10.1007/s11390-011-1173-0 Impossible Differential

More information

Low-weight Pseudo Collision Attack on Shabal and Preimage Attack on Reduced Shabal-512

Low-weight Pseudo Collision Attack on Shabal and Preimage Attack on Reduced Shabal-512 Low-weight Pseudo Collision Attack on Shabal and Preimage Attack on Reduced Shabal-512 Takanori Isobe and Taizo Shirai Sony Corporation 1-7-1 Konan, Minato-ku, Tokyo 108-0075, Japan {Takanori.Isobe,Taizo.Shirai}@jp.sony.com

More information

Lecture 10 - MAC s continued, hash & MAC

Lecture 10 - MAC s continued, hash & MAC Lecture 10 - MAC s continued, hash & MAC Boaz Barak March 3, 2010 Reading: Boneh-Shoup chapters 7,8 The field GF(2 n ). A field F is a set with a multiplication ( ) and addition operations that satisfy

More information

Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan

Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan Simon R. Blackburn and Kenneth G. Paterson Department of Mathematics Royal Holloway, University of London Egham, Surrey, TW20 0EX,

More information

Improved Multiple Impossible Differential Cryptanalysis of Midori128

Improved Multiple Impossible Differential Cryptanalysis of Midori128 Improved Multiple Impossible Differential Cryptanalysis of Midori128 Mohamed Tolba, Ahmed Abdelkhalek, and Amr M. Youssef Concordia Institute for Information Systems Engineering, Concordia University,

More information

Chapter 2 - Differential cryptanalysis.

Chapter 2 - Differential cryptanalysis. Chapter 2 - Differential cryptanalysis. James McLaughlin 1 Introduction. Differential cryptanalysis, published in 1990 by Biham and Shamir [5, 6], was the first notable cryptanalysis technique to be discovered

More information

Towards Provable Security of Substitution-Permutation Encryption Networks

Towards Provable Security of Substitution-Permutation Encryption Networks Towards Provable Security of Substitution-Permutation Encryption Networks Zhi-Guo Chen and Stafford E. Tavares Department of Electrical and Computer Engineering Queen s University at Kingston, Ontario,

More information

Computers and Mathematics with Applications

Computers and Mathematics with Applications Computers and Mathematics with Applications 61 (2011) 1261 1265 Contents lists available at ScienceDirect Computers and Mathematics with Applications journal homepage: wwwelseviercom/locate/camwa Cryptanalysis

More information

The Security of Abreast-DM in the Ideal Cipher Model

The Security of Abreast-DM in the Ideal Cipher Model The Security of breast-dm in the Ideal Cipher Model Jooyoung Lee, Daesung Kwon The ttached Institute of Electronics and Telecommunications Research Institute Yuseong-gu, Daejeon, Korea 305-390 jlee05@ensec.re.kr,ds

More information

How Fast can be Algebraic Attacks on Block Ciphers?

How Fast can be Algebraic Attacks on Block Ciphers? How Fast can be Algebraic Attacks on Block Ciphers? Nicolas T. Courtois Axalto mart Cards, 36-38 rue de la Princesse BP 45, 78430 Louveciennes Cedex, France http://www.nicolascourtois.net courtois@minrank.org

More information

A Byte-Based Guess and Determine Attack on SOSEMANUK

A Byte-Based Guess and Determine Attack on SOSEMANUK A Byte-Based Guess and Determine Attack on SOSEMANUK Xiutao Feng, Jun Liu, Zhaocun Zhou, Chuankun Wu, and Dengguo Feng State Key Laboratory of Information Security, Institute of Software, Chinese Academy

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 33 The Diffie-Hellman Problem

More information

Chapter 1 - Linear cryptanalysis.

Chapter 1 - Linear cryptanalysis. Chapter 1 - Linear cryptanalysis. James McLaughlin 1 Introduction. Linear cryptanalysis was first introduced by Mitsuru Matsui in [12]. The cryptanalyst attempts to find a linear equation x 1... x i =

More information

Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent

Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent B. Collard, F.-X. Standaert, J.-J. Quisquater UCL Crypto Group Microelectronics Laboratory Catholic University of Louvain - UCL

More information

Correlated Keystreams in Moustique

Correlated Keystreams in Moustique Correlated Keystreams in Moustique Emilia Käsper 1, Vincent Rijmen 1,3, Tor E. Bjørstad 2, Christian Rechberger 3, Matt Robshaw 4 and Gautham Sekar 1 1 K.U.Leuven, ESAT-COSIC 2 The Selmer Center, University

More information

Linear Cryptanalysis

Linear Cryptanalysis Linear Cryptanalysis Linear cryptanalysis is a powerful method of cryptanalysis introduced by Matsui in 1993 [11]. It is a known plaintext attack in which the attacker studies the linear approximations

More information

Related-Key Rectangle Attack on Round-reduced Khudra Block Cipher

Related-Key Rectangle Attack on Round-reduced Khudra Block Cipher Related-Key Rectangle Attack on Round-reduced Khudra Block Cipher Xiaoshuang Ma 1,2 Kexin Qiao 1,2 1 State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy

More information

Improved Impossible Differential Cryptanalysis of Rijndael and Crypton

Improved Impossible Differential Cryptanalysis of Rijndael and Crypton Improved Impossible Differential Cryptanalysis of Rijndael and Crypton Jung Hee Cheon 1, MunJu Kim 2, Kwangjo Kim 1, Jung-Yeun Lee 1, and SungWoo Kang 3 1 IRIS, Information and Communications University,

More information

Differential and Rectangle Attacks on Reduced-Round SHACAL-1

Differential and Rectangle Attacks on Reduced-Round SHACAL-1 Differential and Rectangle Attacks on Reduced-Round SHACAL-1 Jiqiang Lu 1, Jongsung Kim 2,3, Nathan Keller 4, and Orr Dunkelman 5 1 Information Security Group, Royal Holloway, University of London Egham,

More information

Comparison of cube attacks over different vector spaces

Comparison of cube attacks over different vector spaces Comparison of cube attacks over different vector spaces Richard Winter 1, Ana Salagean 1, and Raphael C.-W. Phan 2 1 Department of Computer Science, Loughborough University, Loughborough, UK {R.Winter,

More information

Related-Key Rectangle Attack on 42-Round SHACAL-2

Related-Key Rectangle Attack on 42-Round SHACAL-2 Related-Key Rectangle Attack on 42-Round SHACAL-2 Jiqiang Lu 1, Jongsung Kim 2,3, Nathan Keller 4, and Orr Dunkelman 5 1 Information Security Group, Royal Holloway, University of London Egham, Surrey TW20

More information

New Features of Latin Dances: Analysis of Salsa, ChaCha, and Rumba

New Features of Latin Dances: Analysis of Salsa, ChaCha, and Rumba New Features of Latin Dances: Analysis of Salsa, ChaCha, and Rumba Jean-Philippe Aumasson 1,SimonFischer 1, Shahram Khazaei 2, Willi Meier 1, and Christian Rechberger 3 1 FHNW, Windisch, Switzerland 2

More information

Distinguishing Attacks on T-functions

Distinguishing Attacks on T-functions Distinguishing Attacks on T-functions Simon Künzli 1, Pascal Junod 2, and Willi Meier 1 1 FH Aargau, 5210 Windisch, Switzerland, 2 Nagravision SA (Kudelski Group), 1033 Cheseaux, Switzerland Abstract.

More information

Cryptanalysis of the Stream Cipher DECIM

Cryptanalysis of the Stream Cipher DECIM Cryptanalysis of the Stream Cipher DECIM Hongjun Wu and Bart Preneel Katholieke Universiteit Leuven, ESAT/SCD-COSIC Kasteelpark Arenberg 10, B-3001 Leuven-Heverlee, Belgium {wu.hongjun, bart.preneel}@esat.kuleuven.be

More information

Security of the AES with a Secret S-box

Security of the AES with a Secret S-box Security of the AES with a Secret S-box Tyge Tiessen, Lars R Knudsen, Stefan Kölbl, and Martin M Lauridsen {tyti,lrkn,stek,mmeh}@dtudk DTU Compute, Technical University of Denmark, Denmark Abstract How

More information

Algebraic Techniques in Differential Cryptanalysis

Algebraic Techniques in Differential Cryptanalysis Algebraic Techniques in Differential Cryptanalysis Martin Albrecht and Carlos Cid Information Security Group, Royal Holloway, University of London Egham, Surrey TW20 0EX, United Kingdom {M.R.Albrecht,carlos.cid}@rhul.ac.uk

More information

A Byte-Based Guess and Determine Attack on SOSEMANUK

A Byte-Based Guess and Determine Attack on SOSEMANUK A Byte-Based Guess and Determine Attack on SOSEMANUK Xiutao Feng, Jun Liu, Zhaocun Zhou, Chuankun Wu and Dengguo Feng State Key Laboratory of Information Security, Institute of Software, Chinese Academy

More information

Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-128

Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-128 Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-8 Zheng Yuan,,, ian Li, Beijing Electronic Science & Technology Institute, Beijing 7, P.R. China zyuan@tsinghua.edu.cn, sharonlee95@6.com

More information

Linear Cryptanalysis of Reduced-Round PRESENT

Linear Cryptanalysis of Reduced-Round PRESENT Linear Cryptanalysis of Reduced-Round PRESENT Joo Yeon Cho 1 Helsinki University of Technology, Finland 2 Nokia A/S, Denmark joo.cho@tkk.fi Abstract. PRESENT is a hardware-oriented block cipher suitable

More information

1 Cryptographic hash functions

1 Cryptographic hash functions CSCI 5440: Cryptography Lecture 6 The Chinese University of Hong Kong 23 February 2011 1 Cryptographic hash functions Last time we saw a construction of message authentication codes (MACs) for fixed-length

More information

ACORN: A Lightweight Authenticated Cipher (v3)

ACORN: A Lightweight Authenticated Cipher (v3) ACORN: A Lightweight Authenticated Cipher (v3) Designer and Submitter: Hongjun Wu Division of Mathematical Sciences Nanyang Technological University wuhongjun@gmail.com 2016.09.15 Contents 1 Specification

More information

Distinguishing Attack on Common Scrambling Algorithm

Distinguishing Attack on Common Scrambling Algorithm 410 The International Arab Journal of Information Technology, Vol. 12, No. 4, July 2015 Distinguishing Attack on Common Scrambling Algorithm Kai Zhang and Jie Guan Zhengzhou Information Science and Technology

More information

Improved Cascaded Stream Ciphers Using Feedback

Improved Cascaded Stream Ciphers Using Feedback Improved Cascaded Stream Ciphers Using Feedback Lu Xiao 1, Stafford Tavares 1, Amr Youssef 2, and Guang Gong 3 1 Department of Electrical and Computer Engineering, Queen s University, {xiaolu, tavares}@ee.queensu.ca

More information

Linear Cryptanalysis of RC5 and RC6

Linear Cryptanalysis of RC5 and RC6 Linear Cryptanalysis of RC5 and RC6 Johan Borst, Bart Preneel, and Joos Vandewalle K.U. Leuven, Dept. Elektrotechniek-ESAT/COSIC Kardinaal Mercierlaan 94, B-3001 Heverlee Belgium Johan.Borst@esat.kuleuven.ac.be

More information

Differential properties of power functions

Differential properties of power functions Differential properties of power functions Céline Blondeau, Anne Canteaut and Pascale Charpin SECRET Project-Team - INRIA Paris-Rocquencourt Domaine de Voluceau - B.P. 105-8153 Le Chesnay Cedex - France

More information

Correlation Cube Attacks: From Weak-Key Distinguisher to Key Recovery

Correlation Cube Attacks: From Weak-Key Distinguisher to Key Recovery Correlation Cube Attacks: From Weak-Key Distinguisher to Key Recovery Meicheng Liu, Jingchun Yang, Wenhao Wang, and Dongdai Lin State Key Laboratory of Information Security, Institute of Information Engineering,

More information

Fast correlation attacks on certain stream ciphers

Fast correlation attacks on certain stream ciphers FSE 2011, February 14-16, Lyngby, Denmark Fast correlation attacks on certain stream ciphers Willi Meier FHNW Switzerland 1 Overview A decoding problem LFSR-based stream ciphers Correlation attacks Fast

More information

Cryptanalysis of a Generalized Unbalanced Feistel Network Structure

Cryptanalysis of a Generalized Unbalanced Feistel Network Structure Cryptanalysis of a Generalized Unbalanced Feistel Network Structure Ruilin Li 1, Bing Sun 1, Chao Li 1,2, and Longjiang Qu 1,3 1 Department of Mathematics and System Science, Science College, National

More information

Algebraic Attacks on Stream Ciphers with Linear Feedback

Algebraic Attacks on Stream Ciphers with Linear Feedback Algebraic Attacks on Stream Ciphers with Linear Feedback Extended Version of the Eurocrypt 2003 paper, August 24, 2003 Nicolas T. Courtois 1 and Willi Meier 2 1 Cryptography Research, Schlumberger Smart

More information

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited Julien Cathalo 1, Jean-Sébastien Coron 2, and David Naccache 2,3 1 UCL Crypto Group Place du Levant 3, Louvain-la-Neuve, B-1348, Belgium

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 16 October 30, 2017 CPSC 467, Lecture 16 1/52 Properties of Hash Functions Hash functions do not always look random Relations among

More information

The Improbable Differential Attack. Cryptanalysis of Reduced Round CLEFIA

The Improbable Differential Attack. Cryptanalysis of Reduced Round CLEFIA : Cryptanalysis of Reduced Round CLEFIA École Polytechnique Fédérale de Lausanne, Switzerland (This work was done at) Institute of Applied Mathematics Middle East Technical University, Ankara, Turkey INDOCRYPT

More information

Two Generic Methods of Analyzing Stream Ciphers

Two Generic Methods of Analyzing Stream Ciphers Two Generic Methods of Analyzing Stream Ciphers Lin Jiao 1,2, Bin Zhang 1,3, and Mingsheng Wang 4 1 TCA, Institute of Software, Chinese Academy of Sciences, Beijing 100190, China 2 University of Chinese

More information